the securitycenter platform provides the most comprehensive … · 2017. 8. 7. · effectiveness of...

2
The SecurityCenter platform provides the most comprehensive and integrated view of enterprise security posture to reduce business risk and ensure compliance. Next-Generation Vulnerability Analytics Solution SecurityCenter® is a comprehensive vulnerability analytics solution that provides complete visibility into the security and compliance posture of your distributed and complex IT infrastructure. SecurityCenter does this through advanced analytics, customizable dashboards/reports and workflows to identify weaknesses on your IT assets, by identifying all vulnerabilities, misconfigurations and malware on them. SecurityCenter’s vulnerability analytics engine evaluates the vulnerability data gathered across multiple Nessus® scanners distributed across your enterprise, illustrates vulnerability trends over time and assesses risk to prioritize the actions needed. Finally, SecurityCenter includes a configurable workflow engine that helps your security team speed up response and remediation, to reduce overall risk and streamline compliance. SecurityCenter includes Assurance Report Cards® (ARCs), which enable you to continuously measure, analyze and visualize the effectiveness of your security program, based on high-level business objectives and underlying customizable policies that CISOs and executives care about. Tenable Research The Tenable Research team provides frequent updates of vulnerability and threat intelligence, advanced analytics, security/compliance policies, dashboards, reports and Assurance Report Cards to all SecurityCenter customers. This out-of-the box content is based on industry and customer best practices gathered by Tenable, putting the power of our security research team at your disposal. This content is part of the SecurityCenter subscription. Key Features Assurance Report Cards: continuously measure the effectiveness of customer-defined security policies based on high-level business objectives to identify and close potential gaps. Highly customizable dashboards/reports: new HTML5- based user interface to satisfy specific needs of CISOs, security management, analysts and practitioners/operators. Broad asset coverage: assess servers, endpoints, network devices, operating systems, databases and applications in physical, virtual and cloud infrastructures. Key Benefits Identify weaknesses by scanning all assets for known vulnerabilities, misconfigurations and malware Assess how well patch management is working based on vulnerability trends over time Rapidly respond to changes with configurable alerts, notifications and automated actions Measure security posture based on security policies that aligned with high-level business objectives Streamline compliance for the widest range of regulatory/IT standards and best practices Stay up to date with Tenable™ provided content SecurityCenter provides highly customizable vulnerability analytics, trending, reporting and workflows to suit the needs of your security program

Upload: others

Post on 26-Feb-2021

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The SecurityCenter platform provides the most comprehensive … · 2017. 8. 7. · effectiveness of your security program, based on high-level business objectives and underlying customizable

The SecurityCenter platform provides the most comprehensive and integrated view of enterprise security posture to reduce business risk and ensure compliance.

Next-Generation Vulnerability Analytics Solution SecurityCenter® is a comprehensive vulnerability analytics solution that provides complete visibility into the security and compliance posture of your distributed and complex IT infrastructure. SecurityCenter does this through advanced analytics, customizable dashboards/reports and workflows to identify weaknesses on your IT assets, by identifying all vulnerabilities, misconfigurations and malware on them.

SecurityCenter’s vulnerability analytics engine evaluates the vulnerability data gathered across multiple Nessus® scanners distributed across your enterprise, illustrates vulnerability trends over time and assesses risk to prioritize the actions needed. Finally, SecurityCenter includes a configurable workflow engine that helps your security team speed up response and remediation, to reduce overall risk and streamline compliance.

SecurityCenter includes Assurance Report Cards® (ARCs), which enable you to continuously measure, analyze and visualize the effectiveness of your security program, based on high-level business objectives and underlying customizable policies that CISOs and executives care about.

Tenable Research The Tenable Research team provides frequent updates of vulnerability and threat intelligence, advanced analytics, security/compliance policies, dashboards, reports and Assurance Report Cards to all SecurityCenter customers. This out-of-the box content is based on industry and customer best practices gathered by Tenable, putting the power of our security research team at your disposal. This content is part of the SecurityCenter subscription.

Key Features • Assurance Report Cards: continuously measure the

effectiveness of customer-defined security policies based on high-level business objectives to identify and close potential gaps.

• Highly customizable dashboards/reports: new HTML5-based user interface to satisfy specific needs of CISOs, security management, analysts and practitioners/operators.

• Broad asset coverage: assess servers, endpoints, network devices, operating systems, databases and applications in physical, virtual and cloud infrastructures.

Key Benefits • Identify weaknesses by scanning all assets for

known vulnerabilities, misconfigurations and malware

• Assess how well patch management is working based on vulnerability trends over time

• Rapidly respond to changes with configurable alerts, notifications and automated actions

• Measure security posture based on security policies that aligned with high-level business objectives

• Streamline compliance for the widest range of regulatory/IT standards and best practices

• Stay up to date with Tenable™ provided content

SecurityCenter provides highly customizable vulnerability analytics, trending, reporting and workflows to suit the

needs of your security program

Page 2: The SecurityCenter platform provides the most comprehensive … · 2017. 8. 7. · effectiveness of your security program, based on high-level business objectives and underlying customizable

For More Information: Please visit tenable.com Contact Us: Please email us at [email protected] or visit tenable.com/contact Copyright © 2017. Tenable Network Security, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View, Passive Vulnerability Scanner, Log Correlation Engine, LCE and Assurance Report Cards are registered trademarks of Tenable Network Security, Inc. Tenable, SecurityCenter CV and PVS are trademarks of Tenable Network Security, Inc. All other products or services are trademarks of their respective owners. EN-APR142017-V3

• Dynamic asset classification: group assets based on policies that meet specific criteria; e.g., Windows 7 assets with vulnerabilities > 30 days old.

• Vulnerability management: multiple scanning options, including non-credentialed and credentialed scanning for deep analysis and configuration auditing.

• Agent-based scanning: available for organizations to more easily scan mobile and hard to reach assets.

• Managed security posture: scan hosts, virtual, mobile and security devices for vulnerabilities, misconfigurations and malware using customizable schedules and black-out windows.

• Cumulative scan results: consolidate data from multiple on premises Nessus scanners and provide remediation trending information.

• Advanced analytics/trending: provide contextual insight and actionable information to prioritize security issues associated with security posture of all enterprise assets.

• Incident Response/Workflows: configurable workflows and alerts for administrators to take manual actions via emails, notifications, trouble tickets or take automated actions.

• Tiered management model: support for organizations that distribute responsibilities across multiple geographies and teams using role-based access control.

• Automated load balancing: optimize (parallelize) scan cycles in distributed environments.

• Integrations: use out-of-box integrations with patch management, mobile device management, threat intelligence and other third-party products, or use SecurityCenter APIs to develop custom integrations.

• Streamlined compliance: pre-defined checks for industry standards and regulatory mandates, such as CERT, DISA STIG, DHS CDM, FISMA, SCADA, PCI DSS, HIPAA/HITECH and more.

SecurityCenter Editions SecurityCenter SecurityCenter is the next-generation vulnerability analytics solution that includes multiple Nessus scanners, the world’s most widely deployed vulnerability scanner. It provides the most comprehensive visibility into the security posture of their distributed and complex IT infrastructure.

SecurityCenter Continuous View® SecurityCenter Continuous View is the market-leading continuous network monitoring platform. It integrates SecurityCenter along with multiple Passive Vulnerability Scanner® (PVS™) network sensors and Log Correlation Engine® (LCE®) to provide comprehensive continuous network monitoring.

Capabilities SecurityCenter SecurityCenter CV™

Centralized vulnerability management with multiple scanners ✓ ✓

Dynamic asset classification (mail server, web server, etc.) ✓ ✓

Policy-based configuration auditing ✓ ✓

Malware detection with built-in threat Intelligence ✓ ✓

Pre-defined dashboards/reports with automatic feeds from Tenable ✓ ✓

Incident response with configurable alerts, notifications, ticketing ✓ ✓

Assurance Report Cards (ARCs) ✓ ✓

Continuous asset discovery (virtual, mobile, cloud) ✓

Passive vulnerability detection of new and “unsafe-to-scan” assets ✓

Real-time detection of botnet and command & control traffic ✓

Anomaly detection using statistical/behavioral techniques ✓

Streamlined compliance with proactive alerts on violations ✓

Official distributor of Tenable - BAKOTECH Group. BAKOTECH Group, a leader in Value Added IT-distribution, operating on the markets of Ukraine (head office), the Baltics, Eastern Europe, CIS and Georgia. As a Value Added Distributor BAKOTECH Group provides a wide range of services such as professional pre-sales and post-sales support, trainings for partners and end-customers, PoC, PoV, solution consulting, implementation support, technical support, PR and co-marketing activities. For additional information, please contact us: www.bakotech.com [email protected] +38 044 273 33 33